[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-5276Date: (C)2012-10-07   (M)2023-12-22


The Memcache module 5.x before 5.x-1.10 and 6.x before 6.x-1.6 for Drupal does not properly handle the $user object in memcache_admin, which might "lead to a role change not being recognized until the user logs in again."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-41663
ADV-2010-2543
http://drupal.org/node/926478
http://drupal.org/node/927016

CPE    24
cpe:/a:memcache_project:memcache:5.x-1.9
cpe:/a:memcache_project:memcache:5.x-1.7
cpe:/a:memcache_project:memcache:5.x-1.8
cpe:/a:memcache_project:memcache:5.x-1.5
...
CWE    1
CWE-264

© SecPod Technologies